Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches 17 Vulnerabilities in Reader, Acrobat

As announced last week, Adobe has released its first series of security updates for 2016 to patch vulnerabilities affecting the company’s Acrobat and Reader products.

As announced last week, Adobe has released its first series of security updates for 2016 to patch vulnerabilities affecting the company’s Acrobat and Reader products.

Acrobat DC and Acrobat Reader DC versions 15.010.20056 (continuous), Acrobat DC and Acrobat Reader DC 15.006.30119 (classic), and Acrobat XI and Reader XI 11.0.14 (desktop) resolve a total of 17 flaws rated critical with a priority rating of 2.

The vulnerabilities have been assigned the following CVE identifiers: CVE-2016-0931, CVE-2016-0932, CVE-2016-0933, CVE-2016-0934, CVE-2016-0935, CVE-2016-0936, CVE-2016-0937, CVE-2016-0938, CVE-2016-0939, CVE-2016-0940, CVE-2016-0941, CVE-2016-0942, CVE-2016-0943, CVE-2016-0944, CVE-2016-0945, CVE-2016-0946 and CVE-2016-0947.

Most of the security holes patched in Adobe Acrobat and Reader are use-after-free, double-free and memory corruption vulnerabilities that can be exploited for arbitrary code execution. The updates also fix a JavaScript API execution restriction bypass, and a code execution issue in Adobe Download Manager related to the directory search path used to find resources.

Adobe has credited the following researchers for reporting the flaws: AbdulAziz Hariri, Brian Gorenc and Jasiel Spelman of HPE’s Zero Day Initiative, Behzad Najjarpour Jabbari of Flexera Software, Chris Navarrete of Fortinet, Jaanus Kp of Clarified Security, Linan Hao of Qihoo 360, the researcher known as “kdot,” and Mahinthan Chandramohan, Wei Lei and Liu Yang working with Verisign’s iDefense program. Vladimir Dubrovin, Eric Lawrence, and KeLiu of Tencent have been credited for independently reporting the Download Manager vulnerability.

Adobe says there is no evidence that any of the patched Acrobat and Reader flaws have been exploited in the wild.

The company has also reminded users that Acrobat and Reader 10.x are no longer supported since November 2015.

Last year, Adobe released three security updates for Acrobat and Reader to patch a total of over 100 vulnerabilities. CVE Details shows that Adobe catalogued 460 vulnerabilities last year, of which 300 affected Flash Player.

Advertisement. Scroll to continue reading.

Related Reading: Mac OS X, iOS Registered Most Disclosed Vulnerabilities in 2015

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.